Multiple cross-site scripting (XSS) vulnerabilities in the Backend component in TYPO3 4.4.0 through 4.4.13, 4.5.0 through 4.5.13, 4.6.0 through 4.6.6, 4.7, and 6.0 allow remote authenticated backend users to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2012-09-04T20:00:00Z

Updated: 2024-09-16T17:54:35.696Z

Reserved: 2012-03-12T00:00:00Z

Link: CVE-2012-1606

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2012-09-04T20:55:01.233

Modified: 2012-09-05T04:00:00.000

Link: CVE-2012-1606

cve-icon Redhat

No data.